Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-elasticsearch CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-elasticsearch-8 CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-flink CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-flink-table CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-hive CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-logparser CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-nifi-parent CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-parent CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-snowflake CWE-755 CWE-755 High CVE-2022-23496 Vulnerability in maven package nl.basjes.parse.useragent:yauaa-trino CWE-755 CWE-755 High CVE-2022-23505 Vulnerability in npm package passport-wsfed-saml2 High CVE-2022-23510 Vulnerability in npm package @cubejs-backend/api-gateway CWE-89 CWE-89 Critical CVE-2022-23532 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-23539 Vulnerability in maven package org.webjars.npm:jsonwebtoken CWE-327 CWE-327 Critical CVE-2022-23539 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2022-23540 Vulnerability in maven package org.webjars.npm:jsonwebtoken CWE-347 CWE-347 High CVE-2022-23540 Vulnerability in npm package jsonwebtoken CWE-347 CWE-347 High CVE-2022-23541 Vulnerability in maven package org.webjars.npm:jsonwebtoken High CVE-2022-23541 Vulnerability in npm package jsonwebtoken High CVE-2022-23596 Vulnerability in maven package com.github.junrar:junrar CWE-835 CWE-835 High CVE-2022-23615 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-863 CWE-863 Medium CVE-2022-23616 Vulnerability in maven package org.xwiki.platform:xwiki-platform-administration-ui CWE-74 CWE-74 Critical CVE-2022-23617 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-862 CWE-862 High CVE-2022-23618 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-601 CWE-601 High CVE-2022-23619 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web CWE-640 CWE-640 High CVE-2022-23620 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx CWE-116 CWE-116 Medium CVE-2022-23621 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore CWE-552 CWE-552 Medium CVE-2022-23622 Vulnerability in maven package org.xwiki.platform:xwiki-platform-web-templates CWE-79 CWE-79 High CVE-2022-23623 Vulnerability in npm package frourio CWE-20 CWE-20 Critical CVE-2022-23624 Vulnerability in npm package frourio-express CWE-20 CWE-20 Critical CVE-2022-23631 Vulnerability in npm package superjson CWE-94 CWE-94 Critical CVE-2022-23640 Vulnerability in maven package com.monitorjbl:xlsx-streamer CWE-776 CWE-776 Critical CVE-2022-23646 Vulnerability in npm package next CWE-451 CWE-451 High CVE-2022-23647 Vulnerability in npm package prismjs CWE-79 CWE-79 High CVE-2022-23708 Vulnerability in maven package org.elasticsearch:elasticsearch Medium CVE-2022-23710 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-79 CWE-79 High CVE-2022-23712 Vulnerability in maven package org.elasticsearch:elasticsearch High CVE-2022-23812 Vulnerability in npm package node-ipc Critical CVE-2022-23848 Vulnerability in maven package org.alluxio:alluxio-logserver Critical CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-commons CWE-770 CWE-770 High CVE-2022-23913 Vulnerability in maven package org.apache.activemq:artemis-core-client CWE-770 CWE-770 High CVE-2022-23944 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 Critical CVE-2022-23945 Vulnerability in maven package org.apache.shenyu:shenyu-common CWE-306 CWE-306 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot CWE-674 CWE-674 High CVE-2022-23974 Vulnerability in maven package org.apache.pinot:pinot-server CWE-674 CWE-674 High CVE-2022-24066 Vulnerability in npm package simple-git CWE-88 CWE-88 Critical CVE-2022-24196 Vulnerability in maven package com.itextpdf:itext7-core CWE-770 CWE-770 High CVE-2022-24197 Vulnerability in maven package com.itextpdf:itext7-core CWE-787 CWE-787 High CVE-2022-24198 Vulnerability in maven package com.itextpdf:itext7-core CWE-125 CWE-125 High CVE-2022-24278 Vulnerability in npm package convert-svg-core CWE-22 CWE-22 Critical CVE-2022-24279 Vulnerability in npm package madlib-object-utils CWE-1321 CWE-1321 High CVE-2022-24280 Vulnerability in maven package org.apache.pulsar:pulsar-proxy CWE-20 CWE-20 High CVE-2022-24289 Vulnerability in maven package org.apache.cayenne:cayenne-server CWE-502 CWE-502 Critical CVE-2022-24373 Vulnerability in npm package react-native-reanimated CWE-1333 CWE-1333 High CVE-2022-24375 Vulnerability in npm package node-opcua CWE-400 CWE-400 High CVE-2022-24376 Vulnerability in npm package git-promise CWE-88 CWE-88 Critical CVE-2022-24377 Vulnerability in npm package cycle-import-check CWE-78 CWE-78 Critical CVE-2022-24429 Vulnerability in npm package convert-svg-core CWE-94 CWE-94 High CVE-2022-24431 Vulnerability in npm package abacus-ext-cmdline CWE-78 CWE-78 Critical CVE-2022-24433 Vulnerability in maven package org.webjars.npm:simple-git CWE-88 CWE-88 Critical CVE-2022-24433 Vulnerability in npm package simple-git CWE-88 CWE-88 Critical CVE-2022-24437 Vulnerability in npm package git-pull-or-clone CWE-88 CWE-88 Critical CVE-2022-24441 Vulnerability in npm package snyk CWE-78 CWE-78 Critical CVE-2022-24613 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-755 CWE-755 Medium CVE-2022-24614 Vulnerability in maven package com.drewnoakes:metadata-extractor CWE-770 CWE-770 Medium CVE-2022-24615 Vulnerability in maven package net.lingala.zip4j:zip4j CWE-755 CWE-755 Medium CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-78 CWE-78 Critical CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine CWE-78 CWE-78 Critical CVE-2022-24709 Vulnerability in npm package @awsui/components-react CWE-79 CWE-79 High CVE-2022-24717 Vulnerability in npm package @finastra/ssr-pages CWE-79 CWE-79 High CVE-2022-24718 Vulnerability in npm package @finastra/ssr-pages CWE-22 CWE-22 High CVE-2022-24719 Vulnerability in npm package fluture-node CWE-212 CWE-212 High CVE-2022-24721 Vulnerability in maven package org.cometd.java:cometd-java-oort CWE-863 CWE-863 Critical CVE-2022-24723 Vulnerability in npm package urijs Medium 1...86878889...118 87 / 118